A system activating and analyzing the biometric data from a plurality of biometrically-oriented personal identification devices at intermittent intervals selectively allows or prevents continued use of a particular protected system or device by a particular individual. The system is a continuous biometric authentication matrix which can employ any number of any variety of biometric personal identification devices including thumbscan, digital photo, voiceprints, fingerprints, and so on. The system acts as a continuously functioning "gate" between a system to be protected and a prospective user. A prospective user's biometric data is stored for reference. When the prospective user attempts to use the protected system or device, he or she must interface with the system, which then compares the prospective user's biometric data to the reference data. This comparison must not only be acceptably close in similarity in order to gain access to the protected system, it must also continue to be close in subsequent comparisons in order for access to the protected system or device to continue. The accept/reject threshold for individual biometric sensor devices is adjustable, as is the accept/reject threshold for the overall combination of biometric sensors.

Patent
   5229764
Priority
Jun 20 1991
Filed
Jun 20 1991
Issued
Jul 20 1993
Expiry
Jun 20 2011
Assg.orig
Entity
Small
601
1
all paid
1. A system for controlling access to a protected system or device at intermittent intervals during use by an individual, comprising:
a biometric authentication device for detecting biometric data of the individual, said biometric authentication device producing biometric output data; and
computing means receiving said biometric output data of said biometric authentication device and comparing said biometric output data with stored biometric data representing an individual authorized to use the protected system, for selectively enabling or disabling access to the protected system or device; said computing means including an intermittent initiating means for initiating collection of data from said biometric authentication device at intermittent intervals during use of the protected system or device by said individual.
6. A system for controlling access to a protected system or device at intermittent intervals during use by an individual, comprising:
a plurality of biometric authentication devices for detecting biometric data of the individual, said biometric authentication devices each producing biometric output data; and
computing means receiving said biometric output data of each of said biometric authentication devices and comparing said biometric output data with stored biometric data corresponding to that collected by said biometric authentication devices, said stored biometric data representing an individual authorized to use the protected system, for selectively enabling or disabling access to the protected system or device; said computing means including an intermittent initiating means for initiating collection of data from each of said plurality of biometric authentication devices at intermittent intervals during use of the protected system or device by said individual.
24. A system for controlling access to a protected system or device during normal use by an individual, comprising:
a biometric authentication device for detecting biometric data of the individual, said biometric authentication device producing biometric output data;
computing means receiving said biometric output data of said biometric authentication device and comparing said biometric output data with said stored biometric data representing an individual authorized to use the protected system or device, for selectively enabling or disabling access to the protected system or device during normal use of the protected system or device by the individual; said computing means including an initiating means for initiating collection of data from said biometric authentication device during normal use of the protected system or device by said individual; and
a user manipulatable interface means for communicating with said computing means, wherein said user manipulatable interface means comprises a manipulatable device integrated with said biometric authentication device.
11. A method for controlling access to a protected system or device at intermittent intervals during use by an individual, comprising the steps of:
providing storage means for storing biometric data relating to an individual;
measuring biometric data relating to the individual and storing the measured biometric data in said storage means;
providing a plurality of biometric authentication devices for detecting biometric data of the individual;
using each of said biometric authentication devices to produce biometric output data;
providing a computing means for receiving said biometric output data of each of said biometric authentication devices, said computing means including an intermittent initiating means for initiating collection of data from each of said plurality of biometric authentication devices at intermittent intervals during use of the protected system or device by said individual;
using said computing means to compare said biometric output data with the biometric data stored in said storage means, for selectively enabling or disabling access to the protected system or device by the individual.
15. A method for controlling access to a protected system or device at intermittent intervals during normal use by an individual comprising the steps of:
providing storage means for storing biometric data relating to an individual;
measuring biometric data relating to the individual and storing the measured biometric data in said storage means;
providing a plurality of biometric authentication devices for detecting biometric data of the individual;
using each of said biometric authentication devices to produce biometric output data;
providing a computing means for receiving said biometric output data of each of said biometric authentication devices;
providing a user manipulatable interface means for communicating with said computing means, wherein said user manipulatable interface means comprises a manipulatable device which is connected with said biometric authentication device so that biometric output data is supplied by said user manipulatable interface means during normal use of said user manipulatable interface means by the individual; and
using said computing means to compare said biometric output data with the biometric data stored in said storage means, for selectively enabling or disabling access to the protected system or device by the individual.
2. A system for controlling access as claimed in claim 1, wherein said computing means comprises a CPU and a digital storage means containing said stored biometric data.
3. A system for controlling access as claimed in claim 1, wherein said computing means comprises a digital storage means for controlling said stored biometric data, a CPU, a program storage containing a program for said CPU, and a compare logic circuit for comparing the output of said biometric authentication device with a predetermined threshold value.
4. A system for controlling access as claimed in claim 1, wherein said computing means comprises a digital storage means for containing said stored biometric data and a CPU.
5. A system for controlling access as claimed in claim 4, wherein said computing means further comprises a function select circuit for selectively causing initiation of collection of data from said biometric authentication device, in order to permit the individual to begin use of the system or device.
7. A system for controlling access as claimed in claim 6, wherein said computing means comprises a CPU and a digital storage means containing said stored biometric data.
8. A system for controlling access as claimed in claim 6, wherein said computing means comprises a digital storage means for containing said stored biometric data, a CPU, a program storage containing a program for said CPU, and a compare logic circuit for comparing the output of each of said biometric authentication devices with corresponding predetermined threshold values.
9. A system for controlling access as claimed in claim 6, wherein said computing means comprises a digital storage means for containing said stored biometric data and a CPU.
10. A system for controlling access as claimed in claim 9, wherein said computing means further comprises a function select circuit for selectively causing initiation of collection of data from said biometric authentication device, in order to permit the individual to begin use of the system or device.
12. A method for controlling access as claimed in claim 11, wherein said computing means comprises a CPU.
13. A method for controlling access as claimed in claim 11, wherein said computing means comprises a CPU, a program storage containing a program for said CPU, and a compare logic circuit for comparing the output of each said biometric authentication device with the stored biometric data.
14. A method for controlling access as claimed in claim 11, wherein said computing means comprises a CPU.
16. A method for controlling access as claimed in claim 15, wherein said user manipulatable interface means comprises a mouse device.
17. A method for controlling access as claimed in claim 16, wherein said biometric authentication device comprises a fingerprint reader mounted in said mouse device.
18. A method for controlling access as claimed in claim 15, wherein said user manipulatable interface means comprises a joystick device.
19. A method for controlling access as claimed in claim 18, wherein said biometric authentication device comprises a fingerprint reader mounted in said joystick device.
20. A system for controlling access as claimed in claim 6, further comprising at least one user manipulatable interface means for communicating with said computing means, wherein said at least one user manipulatable interface means comprises a manipulatable device integrated with one of said plurality of biometric authentication devices.
21. A system for controlling access as claimed in claim 1, wherein said intermittent intervals are periodic, equal intervals.
22. A system for controlling access as claimed in claim 1, wherein said intermittent intervals are non-equal intervals.
23. A system for controlling access as claimed in claim 1, wherein said intermittent intervals are randomly selected intervals.

The present invention pertains to personal identification systems, and more particularly a number of systems for the generation of unforgeable identification data and subsequent comparison of continuously or intermittently generated identification data in order to protect access to certain systems and devices.

Security is becoming increasingly important as society relies more and more heavily upon information--its storage, communication, creation, transfer, and withdrawal. As the volume of information increases, so too does the number of storage sites, communication devices, and transfer and withdrawal sites.

As the volume of information and the value of information increases, so too does the motivation for theft. Theft of information is at present estimated to be a multibillion dollar industry.

Governments, corporations, and other entities recognize the need for access protection. They regularly spend millions of dollars for protection systems to protect their classified and sensitive information from unauthorized access, but no prior device exists to intermittently or continuously determine the authenticity and authorization of a person who is remotely accessing a database to read it or update it, or who is entering a transaction into an information processing system.

Additionally, it is rapidly becoming more desirable to restrict access to certain systems and pieces of equipment which have nothing to do with information security. For instance, the computer-based gaming (i.e., gambling) industry is being restricted in growth because access systems are not yet able to ensure non-use by minors. Fraudulent use of cellular phones by unauthorized users accounts for yearly losses estimated to exceed one hundred million dollars. Other systems in which access restriction is a problem unsolved in the art include military weapons systems, nuclear power plant controls, aircraft, locomotives, ships, and spacecraft, among many others.

There are many methods and systems whose sole purpose is the protection of certain equipment or systems from unauthorized user access. These protection systems include but are not limited to magnetic strip cards, Personal Identification Numbers (PINs), so-called "smart cards," passwords, keys, magnetic keys, and so on. All of these systems rely upon a piece of information or a physical artifact, in the possession of a rightful user, for access to be gained. The problems with this approach are evident, and examples of such problems are as follows. The information or artifact may be extracted from a rightful user under duress, the access-required information may be stolen through surveillance, or the physical artifact may be stolen and possibly even duplicated. Any of these possibilities would allow a fraudulent user to pose as a rightful user.

Other access protection systems employ certain physical traits, measurements, and other characteristics specific to a particular user. These physical characteristics are generally referred to as Biometric Data. These data include, but are certainly not limited to, palm, thumb, or fingerprints, voiceprint, digital photo, dynamic signature, sonic pulse signature, hand geometry, biochemical analysis, retinal scan, keyboard typing pattern, body measurements (e.g., height, weight, density, wrist width, etc.), signature analysis, and so on. As technology advances, the variety and accuracy of such data should increase.

Typically, biometric authentication systems store a prospective user's traits or characteristics for future reference. When the user initially seeks access to the protected system, his biometric data are again taken, then compared to the reference data previously stored. If the two sets of data are acceptably close in nature, user access is granted. If the two sets differ by more than a preset acceptability tolerance level, user access is denied at the very outset.

Some of these biometric authentication systems store the user's reference data on a smart card to be carried by the user. This presents problems regarding loss, theft, or tampering, although some versions encrypt the reference data to hinder tampering. Still others store the reference data in a reference "library," often off site. These libraries of data can be, and often are, encrypted for additional protection.

A number of biometric authentication systems, regarded as relatively more highly effective, employ a variety of biometric authentication devices (which may be abbreviated as BAD's). For instance, voiceprint analysis may be used in conjunction with hand geometry, e.g. a user may place his hand upon the reader and state his name. The comparison takes place and the user, if authentic, is admitted. Additional biometric devices may be employed, but this renders the system more difficult to use and raises the problem of "user-unfriendliness."

The problems with biometric authentication systems, as they exist now, are basically of two categories. First, they are decreasing rapidly in security effectiveness due to improvements in technology and increased ingenuity of adversaries. Second, they are user unfriendly and often intimidating to rightful users since such systems exist as an artificial barrier to a user attempting to use a protected system or device.

Present biometric authentication systems, no matter how sophisticated, basically act as a "gate" to a protected system. Once a prospective user gains entry to a protected system or access to a protected device, the user stays in, unchecked. The user is then free and clear. Technology can, in such systems, be made to work for non-rightful users, and such non-rightful users are often clever. A short term biometric "charade" (false credentials) can be manufactured. The charade need only be short term since only the initial check need be fooled. For instance, digital recording and playback devices may fool a one-time voiceprint analysis. Such a "charade" is difficult enough to sustain for a once only check--to be required to sustain it indefinitely could increase the difficulty to near impossibility. Therefore, if biometric checks are increased in duration and/or number, security would be enhanced.

Also, user substitution presents a similar problem. An authorized user, upon gaining entry to a protected system, could then turn the system over to an unauthorized user. Continuous or intermittent periodic biometric checks would eliminate this problem. Continued use of a protected system or device would be directly dependent upon continued "passing" of such intermittent biometric tests, especially if performed at random intervals.

As to the user-friendliness aspect of such continuous testing, since continuous checks must be made of the user, it would be preferable to make the biometric sensors less distracting by incorporating them into the system or device to be protected. This could, for example, include integrating the present invention into the user interface, thereby making the user subject to passing the biometric threshold each and every time the user interacts with the system.

The above and other objects are accomplished according to the invention in that a biometrically-based authentication system is provided which intermittently authenticates a user during use of a system, so as to improve system security.

The system is referred to hereafter as a continuous biometric authentication matrix, and can include any combination of hardware, software, and/or firmware which provides intermittent or continuous biometric checks of a user for the purpose of security protection of any system or device. The apparatus according to the present invention is incorporated into the functions of a protected system or device such that continued use of the protected system or device is directly dependent upon continued passing of the biometric tests according to a preselected threshold of acceptability. Further, the biometric sensors of a particular embodiment of the invention may be incorporated into the functional controls of a system or device to be protected.

The relevant biometric data, traits, and characteristics of the user are input to the system to be stored for reference. Later, during attempted usage of the device or system, the user again inputs his or her relevant biometric data. This data is compared to the reference data, and access is granted or denied. During use of the protected system or device, if access is granted, the user is continuously, at intermittent or random intervals, and/or at each attempt to command or interact with the system, retested and the new input biometric data compared to the reference data. If at any point during usage of the protected system or device the user should fail one test or a plurality of tests, the user's access would be terminated. The termination of access protocol may be varied according to application.

Additionally, acceptance/rejection thresholds of individual biometric tests may be adjusted according to the application. A hierarchy of individual biometric test weights may be incorporated, e.g., the tests may be weighted according to individual test accuracy. The present invention may use only one biometric device or a variety of biometric devices depending upon the application.

The above and other objects, features, and advantages of the present invention will be better understood from the following detailed description taken in conjunction with the accompanying drawings.

FIG. 1 is a schematic, block diagram of an embodiment of the present invention receiving one or two biometric inputs.

FIG. 2 is a schematic, block diagram of a computer-based embodiment of the present invention employing a plurality of biometric authentication devices.

FIG. 3 is a schematic, block diagram of another computer-based embodiment of the present invention employing a plurality of various biometric authentication devices, showing a configuration in which the security programming and the protected system programming are physically separate.

FIG. 4 is a schematic, block diagram of a portable, mini-computer-based embodiment of the present invention, employing a plurality of various biometric authentication devices.

FIG. 5 is a flowchart diagram of steps used in a basic embodiment of the present invention such as that shown in FIG. 1.

FIGS. 6A and 6B together form a flowchart diagram of the basic logical steps for a more sophisticated embodiment of the present invention.

FIG. 7 is a schematic drawing of a joystick as modified to incorporate a thumbscan sensor.

FIG. 8A is a schematic drawing of a computer mouse modified to incorporate a hand geometry scanning sensor, and FIG. 8B is a schematic drawing of a computer mouse modified to incorporate a thumbscan sensor.

FIG. 9 is a schematic drawing of a hand-control lever modified to incorporate at least one biometric authentication device.

FIG. 10 is a schematic drawing of a video-type gaming terminal protected by a system according to the present invention.

FIG. 11 is a schematic drawing of a typical computer work station protected by a system according to the present invention.

In the following discussion, "continuous" authorization refers to sampling/comparison cycles, with the minimum period of cycles being equal to the minimum duration of the cycle for a given biometric authentication device. That is, if a thumbscan takes 6 seconds to complete one cycle, the maximum number of cycles per minute is ten.

Ultimately, true continuous authentication, requiring thousands of comparison cycles per second, may be achievable. Available technology at reasonable prices must progress for such true continuous testing to become widespread. With such technology, actual motion recognition, wherein a person's characteristic walk, for example, is immediately recognizable, or extremely accurate continuous facial recognition, should be obtainable.

Until then however, the continuous analysis at unpredictable intervals of the combined data from a plurality of biometric authentication devices overcomes the disadvantages inherent in the prior art devices and accordingly provides improved security. While only one biometric authentication device is necessary and is effective, security will increase with the number of disparate biometric authentication devices employed.

For all of the below-described configurations of the apparatus according to the present invention, the basic steps are as follows:

1. The recording of a particular user's relevant biometric characteristics and data.

2. The storage of such data for future reference.

3. The taking of new biometric data, corresponding to that taken at step (1) above, from a prospective user as he or she attempts to use a protected system or device.

4. The comparison of new biometric data to the user's reference biometric data.

5. The acceptance or rejection of the user based upon the results of comparison.

6. The continuous (intermittent and/or unpredictable) repetition of steps 3, 4, and 5, so long as the protected system or device is in use.

7. The rejection of the user and shutdown of the system if at any time during use the user fails more than a prescribed number of comparison tests.

FIG. 1 depicts a schematic block diagram of a basic configuration of a system 100 which is an embodiment of a continuous biometric authentication matrix according to the present invention. This particular system is suitable for use with one, and perhaps two, biometric authentication devices (not shown in FIG. 1). For instance, if used with a voiceprint analyzer, the system 100 would be useful for the protection of cellular telephones from unauthorized use.

The system 100 includes a function specific microprocessor or microcomputer 114. The audio input for the voiceprint is taken through a mouthpiece transducer of the phone and the voiceprint biometric data is indicated by signal C. Using a selection switch (not shown) supplying a signal A to a function selection circuit 110, the system 100 can be made to take voice data for reference storage in a high capacity digital storage portion 112. This storage 112 can for example be a RAM, neural data storage chips, etc. The switch for the function select circuit 110 preferably is security governed, i.e., wherein the user punches a security code into the telephone. In this way only the user may gain access to operate the system initially or program the unit. The telephone and communication apparatus is considered conventional and is therefore is not shown. While the telephone is in use, the user's voice is periodically compared to the reference data by a process/compare logic circuit 116. The comparison may be initiated by a random initiator or timer circuit 120. Alternatively, if the voice biometric authentication device is word specific, the comparison may be initiated by the recognition of certain words. An operating program 118 is provided for the system, and access to the program is indicated by signal D in FIG. 1. Since the continued function of the telephone is dependent upon the decisions made by the system 100 according to the present invention, via access control, little if any fraudulent use would be possible. Also, by use of program access with code, a user could bypass the system protocol to allow a passenger to use the telephone. This bypass could have a one-call limit, for example, for safety.

As shown in FIG. 1, the entire embodiment may be embodied as an integrated circuit with the functional elements interacting as indicated, or the elements may be physically separated, discrete devices to suit the intended application. Signals between elements may be conducted electrically or by fiber optics, as required.

A rightful user selects the proper function, "PROGRAM" or "USE" with the controls by signal (A). Other functions can also be incorporated depending upon application. Should the user select "PROGRAM," he or she would then program the invention by signal (D) to accept his or her voice (for example) for reference. The voice data, digitized, would be input by the signal (C), processed as needed by the microprocessor 114, and then sent along a signal line (G) for storage in the high capacity digital storage 112. At a later time, if the user attempts to use the protected device, in this case the cellular telephone, the user would simply select "USE" and then speak into the telephone for an initial biometric voice analysis. Since the voice analysis input is incorporated into the telephone's mouthpiece, the user need not do anything other than attempt to use the telephone. The user's voice is input as the signal (C). The microprocessor 114 then gathers the stored reference data from the storage 112, and sends both the reference data and the new data as indicated by signal line (H) to the comparison element. The results of the comparison are sent back through signal line (H) to the microprocessor 114. The microprocessor 114, based on the programmed protocol sent through signal line (F), determines whether to allow continued function of the device, i.e. the cellular telephone. The microprocessor 114 selectively terminates use of the telephone function or continues to permit use of the telephone function through the signal (B), which may be a simple interruption point for a voice signal or may be a telephone power cutoff. If the telephone function is allowed to continue, and the function select remains at "USE," the random initiator or timer circuit 120 then periodically and intermittently (or unpredictably) prompts the microprocessor 114, through a signal sent along the signal line (I), to again gather voice data input and compare it to the reference data. This cycle continues so long as the function is set to "USE" and the telephone is off-hook. If at any time during use the number of comparison failures exceeds the predetermined number on the programmed protocol, the system 100 will terminate the function of the telephone or other device, and await the next user.

This basic configuration could also be used with other biometric authentication devices--digital photo for instance--to protect other types of devices. Such devices might include PC's, control panels, and interactive units, among other devices.

FIG. 2 depicts a more complex embodiment of the present invention, showing a system 200 employing a plurality of biometric authentication devices 240-250. In this system, a user submits his biometric data, and possibly other data (e.g., through a digitizing scanner) through the various biometric authentication devices 240-250. These biometric authentication devices 240-250 are interfaced with a CPU 214 by interface devices 260-270, respectively. The data is processed--and may be also encrypted, if desired by encrypting and decrypting devices 220 and 222--and stored in a storage device 224 which may be a secure CD-ROM library or other digital storage site. The storage site may be either internal or remote, and may even constitute another CPU.

When a user wishes to use a protected system or device, he or she again must pass biometric authentication tests implemented via the biometric authentication devices 240-250. The new data obtained by the biometric authentication devices 240-250 is processed and compared to the user's reference data by the analysis and comparison processor 216. If the user has no reference data on file, the system 200 according to the present invention will not allow access to the protected system or device. If the pertinent reference data is on file, and the result of the comparison is favorable according to the parameters and protocols of the programming contained in the programming unit 226, the access is permitted. During use, the programming of the system 200 prompts the biometric authentication devices 240-250 to test the user periodically. These tests occur as long as the protected system or device is in use. Depending upon the application, the CPU 214 may or may not control each of the biometric authentication devices 240-250 independently, therefore the biometric authentication devices 240-250 may or may not be synchronized with one another temporally. For example, one biometric authentication device test might be executed only three times in a given minute, while another might be executed ten times per minute.

The embodiment depicted in FIG. 2 is a system 200 which is a computer-based embodiment of the present invention. As indicated in FIG. 2, all elements within the dashed line are parts of a trusted, secure computer system 201. Those elements outside the dashed line are outboard elements (i.e., not part of the computer system itself); of course, it is possible to configure the system in other ways for the intended use. Those elements that straddle or ride the dashed line may be inboard or outboard depending upon the particular circumstances, for the sake of desired use and convenience. Connections may be electrical, fiber optic, or other depending upon the intended application.

The programming used in the present invention may establish a hierarchy of test importance. For instance, test results of the more highly accurate tests can be weighed more heavily than that of less accurate tests, with regard to acceptance/rejection decision making The CPU 214, upon receiving indications of failed comparisons for a relatively inaccurate test may cause prompting of a more highly accurate test, before ultimately deciding whether to reject and subsequently shut down.

The programming according to the present invention may be accessed and altered through an appropriately secure terminal off site (not shown). The entire system complex may be monitored or audited from off site. The programming may, therefore, be customized according to the intended use.

The protected system programming co-exists and is dependent upon the programming according to the present invention. These programs may exist as two separate entities, or the instructions according to the present invention may be written into the protected system's programming.

A credential reader/writer 210, a trait data processor 212, an analysis and comparison processor 216, continuous biometric authentication matrix programming 214, and the protected system programming 226 are all elements of the system 200. Therefore, the connections between these elements, labeled as communication lines XK, XL, XM, and XN, are all internal, and are therefore part of the computer system 201. Also, if encryption/decryption is used, and is within the computer system, connections XO and XP would also be internal to the computer system 201. Depending on the type of computer used and the types of interfaces used, connections XG1-XG6 connecting the interface devices 260-270, respectively, to the computer may for example be either internal or hard-wired. Connections between the biometric authentication devices 240-250 and their respective interface devices 260-270 are made by communication lines XA, XB, XC, XD, XE, and XF. The communication lines XA, XB, XC, XD, XE, and XF are preferably hard-wired connections, but this can vary depending on the technology involved. Connections between the computer system 201 and the reference data library 224 is preferably by use of hard-wired connections XR and XS, and these connections XR and XS can be electrical, fiber optic, or RF, for example. Connection between the credential reader/writer port 232 and the credential reader/writer 210 is via communication line XH and would be hard-wired as well. A display and/or audit device 234 is connected via connection XI to the CPU 214. A program access connection XJ as provided between a program access keyboard device 236 and the CPU 214, for enabling access to the system programming. Connections between the system according to the present invention and the system(s) it protects are via communications lines XT and XQ, and these would be hard connections.

This particular configuration may be used to protect one or more systems or devices, or to protect access to a network.

FIG. 3 depicts an embodiment of the present invention similar to that in FIG. 2, but more suitable for use with larger protected systems or networks. The procedures and functions are substantially the same. This system is more remote from the protected system or device, allowing for access to and control of a system physically separate from the user.

This configuration depicts a CPU 310 for controlling the various functions according to the present invention for controlling a CPU of a protected system 340 which is dedicated to the protected system 340. In this configuration, a display/audit device 316, a CD-ROM/digital storage device 332, and a program access device 318 may each communicate with separate sites. These sites may be other CPU's or computer systems. Alternatively, any combination of the aforementioned three devices 316, 318, and 332 may communicate with one site or computer, for monitoring and control of the entire system 300 according to the present invention and the protected system 340.

As depicted in FIG. 3, the dashed line indicates a computer or computer system 301. A credential reader/writer 312, a trait data processor 326, a continuous biometric authentication matrix programming and processor CPU 310, an analysis/comparison processor 322, and a protected system programming/processor 320 are provided in the system 301. The communication lines YK, YL, YQ, and YR respectively connect to the CPU 310 the credential reader/writer 312, the trait data processor 326, the analysis/comparison processor 322, and the protected system programming/processing 320. The communication lines YK, YL, YQ, and YR are all internal connections within the computer system 301. Connections between the credential reader/writer 312 and the credential issue/input port 314 are made via the communication line YH (which is a hard-wired connection). The display/audit device 316 is connected to the CPU 310 by a communication line YI, which is also a hard-wired connection. The communication lines YH and YI can be electrical, fiber optic, or RF, for example. A communication line YJ connects the CPU 310 and the program access device 318, and this line may be hard-wired or may be internal, depending on the configuration and its intended use. Communication lines YA, YB, YC, YD, YE, and YF respectively connect biometric authentication devices 350-360 with respective interfaces 362-372. The communication lines YA, YB, YC, YD, YE, and YF are hard-wired connections. Communication lines YG1-YG6 between the trait data processor 326 and the interfaces 362-372 may be hard or internal, depending upon the configuration an its application. An encrypt/decrypt device 328, 330 (if required), would preferably be part of the computer system 301 (for increased security) and its connections YM and YP to the CPU 30 would be internal. Connections YN and YO between the encrypt/decrypt device 328, 330 to a reference data library 332 would be by hard-wired connections. Any connections YS between the system 301 and the protected device 340 would be by hard-wired connections.

This particular configuration would be ideal for protecting such systems as computer-based gambling, missile launch and control, computer networks, and other large, complex systems where access is spread out but scrupulous security and user authenticity is nevertheless required.

FIG. 4 depicts an outboard embodiment of a system 400 according to the present invention, which is portable in nature and complementary to typical computer systems. The dotted line in this figure indicates those elements contained as part of a portable unit 401, while those elements straddling the dashed line may be inboard or outboard depending upon the particular circumstances, for the sake of desired use and convenience. Connections may be electrical, fiber optic, or other depending upon the intended application. The system 400 is an expansion of the configuration in FIG. 1, allowing for a plurality of biometric authentication devices 430-438 and the storage and feeding of their data. The user feeds his/her biometric data through the biometric authentication devices 430-438. The data is stored for reference in respective digital storage devices 418-426. When use of the protected system is desired, the user must again go through the biometric authentication devices 430-438. During use, the microprocessor or mini-CPU 410 periodically prompts each of the biometric authentication devices 430-438 to test the user. The data is stored in the respective one of the digital storage devices 418-426 until required by the microprocessor or mini-CPU 410, which then compares the newly stored data with the corresponding reference data. The reference data is stored in a reference data digital storage device 412. Based upon the results of the comparison, the microprocessor/mini-CPU 410 would either continue or terminate the user's access via communication line TB to the protected computer system (not shown in FIG. 4). A program access device 416 for this configuration could consist of a small keypad and LCD display, with a code being used for enabling program access. The digital storage devices 418-426 could comprise RAM chips, neural storage chips, or any other high capacity digital storage format. A buffer/switcher 414 is connected to all of the digital storage devices 418-426 and to the CPU 410, and is used to select one of the digital storage devices 418-426 under direction of the microprocessor/mini-CPU 410, and supply the data to it.

In the embodiment of the present invention in FIG. 4, the entire unit may be integrated into a compact, portable unit. All elements shown, with the possible exception of the biometric authentication devices 430-438, would be hard-wired connections, such as electrical or fiber optic communication lines, within the unit chassis (not shown). If the biometric devices 430-438 are outboard, the communication lines TF, TG, TI, TJ, TK between the biometric devices 430-438 and the interface units of the storage devices 418-426 would be hard-wired. The communication line TA between the mini-CPU/mini-computer 410 and its program access/display 416 would also be a hard-wired connection, such as electrical or fiber optic. The communication line TB between the mini-CPU/mini-computer 410 and the protected system or device (not shown in FIG. 4) could also be electrical, fiber optic, or possibly RF connections. All other connections (TC, TD, TE1-TE5, TL1-TL5) could be electrical or fiber optic connections, for example.

Security protection could be enhanced by instructing the protected system to shut down should it be disconnected from the system 400 according to the present invention. Using such connection-dependent instructions, the protected computer's keyboard could be connected through a chassis of the system 400 according to the present invention.

A flowchart is illustrated in FIG. 5 depicting operation of the system 100 of FIG. 1. Step 20 indicates registration of an authorized user, such registration being stored as biometric reference data at step 22. An input threshold input is supplied at step 21, and is also stored in the biometric reference data storage step 22. If the system is determined to be ready at step 24, data is collected from the biometric authentication device(s) at 26, otherwise the system waits as indicated at 25 and queries again later whether the system is ready. Sufficiency of the amount of data collected at step 26 is queried at step 24, and if the data is insufficient, step 26 is repeated. If the collected data is determined to be sufficient at step 28, then this collected data is compared to the reference data at step 29. Step 30 determines whether the threshold is acceptable; if not, a counter tests whether the step 26 has been repeated a predetermined number of times x (for a delay) by tracking the number of iterations n and comparing the number n to the predetermined number x, so that step 26 is repeated x times. If the threshold is acceptable, the system proceeds as indicated at step 31. Step 32 determines whether system use is required, and if so branches to step 24; otherwise control branches to step 33 which is a wait step for the next access.

FIGS. 6A and 6B show two parts of a single flowchart illustrating steps followed in a relatively complex arrangement. As shown in FIG. 6A, registration of authorized users and storage of their biometric data and credentials take place as indicated at block 40. Also, biometric authentication device thresholds and system protocols are set at block 42. Then at block 41, reference data is stored, and thresholds of the biometric authentication devices are set or checked. After this, upon an external event such as an access attempt indicated at block 44, is at block 43 the system is determined to be not ready, branching is to a wait state which then loops back to block 43. If the system is determined to be ready at block 43, a biometric authentication device is selected at block 45, a determination is made whether a prompt is required at step 46, and if a prompt is required then the prompt is executed at step 47. When a response is received to the prompt as indicated at block 49, branching occurs to block 48. If no prompt is required at step 46, then new data is collected from the biometric authentication device selected as indicated at block 48. A decision is made at block 50 whether sufficient data has been collected and if not, return is made to block 48, otherwise branching occurs to block 51 where the new data is compared to the reference data.

Then, at block 52 the comparison test results from block 51 are stored, then the system protocol is checked as indicated at block 53. After this, determination is made whether another biometric authentication device test is to be conducted and if so, branching is to block 45. If no further biometric authentication device test is to be conducted, then branching is to block 55 of FIG. 6B for processing of data and test results from all of the biometric authentication devices.

System protocol is checked at block 56 and at step 57 it is determined whether the threshold has been achieved. If not, branching is to block 59 to terminate action, otherwise to block 58 to continue action. If action is terminated, then the audit log is updated as indicated at block 60, rejection is signaled to the user at block 61, and the system awaits another external event as indicated at block 62. If action is continued as indicated at block 58, then the audit log is updated as indicated at block 63, the system protocol is checked as indicated at block 64, and the system determines at step 65 whether continued use is indicated. If continued use is not indicated, branching is to block 62 to await another external event, while if continued use is indicated branching is to block 45 of FIG. 6A.

As mentioned previously, the continuous use of the biometric authentication devices for a given configuration could be made more user friendly by incorporating the biometric authentication devices into user interface controls of a protected system or device, and embodiments of such user interface controls are described further hereunder.

An example of the above-mentioned technique involving the continuous use of the biometric authentication devices can be seen from the description of FIG. 1. As discussed in the foregoing, the audio input required for the voiceprint analysis biometric authentication device according to FIG. 1 is gathered through the telephone mouthpiece audio transducer. Hence, the user's voice is sampled periodically, randomly, or even continuously while he or she is conversing.

In another configuration of the system according to the present invention for protecting another device or system, word recognition may be employed during the normal use of the protected system. Voice commands that are normally employed during the use of a protected system may be part of a reference list, and the system according to the present invention can then voice-analyze these word commands each time they are spoken. Or, the system according to the present invention may voice-analyze a user's spoken reply to a visual or audio prompt or question.

This principle (that the biometric authentication device used is passive, i.e. not requiring affirmative action by the user) may be applied to a number of biometric authentication devices.

As indicated in FIG. 7, in another embodiment of a biometric authentication device, a thumbscan sensor 502 is incorporated into a handle 501 of a joystick 500. The thumbscan sensor 502 is positioned beneath the normal thumb position on the joystick 500. The connecting leads of the sensor 502 are fed through the joystick 500 and back to a thumbscan processing unit (not shown). In FIG. 7, a sensor lead PB and a normal joystick function lead PC are shown extending away from the joystick 500 to their respective inputs.

Suitable thumbscan units are available commercially. These include Thumbscan, Inc.'s Access Key Unit and both the Mint 11 and Minte 21 by Fingermatrix, Inc. The same principle may be applied to fingerprints for other hand-oriented controls, or toeprints for certain pedal-type controls. In the device of FIG. 7, a metal or plastic hood may be added to the top of the joystick 500 to ensure continuously snug thumb contact during use.

In FIG. 8A, a computer mouse 540 is depicted having a thumbscan unit sensor 542 incorporated into it in a similar manner to that of the joystick 500 of FIG. 7. The thumbscan unit sensor 542 may be oriented relative to a mouse casing 541, adapting it for either right-handed persons or left-handed persons, or both. A mouse lead PE is modified, or replaced, to carry both the mouse data and the sensor data.

Shown in FIG. 8B is a computer mouse 520 carrying a hand geometry reader 522 in a mouse casing 521. The hand geometry reader or scanner 522 is wired through the mouse 520 and its lead runs back to the rest of the scanning unit along the same conduit PG as that of the mouse 520.

In FIG. 9, a common lever-type control 560 is modified for biometric authentication by provision of a sensor portion 563 supported between lever arms 561 and 562. A support bar 564 stabilizes the lever arms 563 and 562. The sensor portion 561 can be adapted to sense hand geometry or hand pressure characteristics, or perform a palmscan, thumbscan, or fingerprint scan. Again, the sensing device 563 is incorporated into the control device 560 itself, in this case as a bar or plate 563 grasped by the user's hand. A data-carrying lead PI of the control 560 communicates with a control apparatus (not shown in FIG. 9).

Other biometric authentication devices can also be incorporated. For example, a digital photo lens may be concealed in a control panel, an electronic weighing device may be concealed in a stool or chair before a control console, and a typing pattern pickup may be installed in a computer's keypad. Use of such devices is considered as being within the scope of the present invention.

FIG. 10 depicts a typical video-oriented gaming terminal 600 modified to incorporate the system according to the present invention. A lens ZA used for digital photo comparison input is mounted in a cabinet 620 such that the user is in constant view. This particular biometric authentication device is entirely passive and requires no special activity by the user. A microphone ZB is panel mounted, and is also a biometric authentication device. This microphone could for example be used in the process of a game or other interactive operation with the gaming terminal 600, to enable the user to respond to visual and/or audio prompts by the game, or to enter commands for the game.

In the system of FIG. 10, the audio data provided by the voice of the user can also be used according to the present invention as a biometric authentication device for enabling voice analysis to be performed as a way of authenticating the user. In this fashion, the user does not know which voice responses and commands are tested, or how often, or when. Depending on the security required, the system may or may not prompt the user in a vein unrelated to the game. A joystick ZC is shown with a thumbscan sensor built into it, and with this device a thumbscan could be taken of the user's thumb as desired during the course of the game, and the user would not know when such scans are taken, or how often. This is a completely passive biometric test which would not interfere with normal gaming activity. A weight sensor ZD is built into the player's chair or stool 610, and has a lead which runs back to the gaming unit and the system according to the present invention system. This, too, is a completely passive biometric test, requiring no user activity not game related.

FIG. 11 depicts a typical computer station 650 protected by the system according to the present invention. A lens ZE for a digital photo comparison input is mounted to a monitor 660 so that the user is always in view. Again, this is a form of a biometric authentication device according to the invention which is passive and which requires no user activity unrelated to normal computer use. A microphone ZF is also provided for receiving voice commands and replies, and also serves as an input source for the voice analysis biometric authentication device of the system according to the present invention. Suitable voice analysis devices are commercially available. They include the VoiceKey or VoicePak by ECCO Industries, Inc.; the MicroIntroVoice, IntroVoice V, IntroVoice VI, PTVC series and HAL series, all by Voice Connexion, among others.

In the system of FIG. 11, a wrist circumference sensor ZG can also connected for use as a biometric authentication device. This biometric authentication device is completely passive--it need only be attached at the beginning of use and left on for the duration of use. A weight sensor ZH in a chair 670 is also a passive device which is non-interfering with the user. A thumbscanning or hand geometry-reading mouse ZI is part of the system 650 of FIG. 11 and is also a passive device. The user need only employ the mouse ZI in a usual fashion, and the user will not know when or how often biometric tests are performed. Also shown is a station keypad ZJ which is fitted with a sensing device which determines the user's typing pattern for biometric analysis and comparison. Such a biometric test is also passive, and could be employed repeatedly and unpredictably during station use.

Whatever the method, the objective of such incorporation is to lessen distraction caused by any of the biometric authentication devices. In this way, the system according to the present invention improves the security of a protected system or device while maintaining a low profile, with a minimum of diversion from, or interference with, the protected system or device.

Actual configurations and embodiments of the system according to the present invention can vary widely according to application, security needs, and progress in applicable technology. It is therefore contemplated as being within the scope of the present invention to include all systems and configurations by which biometric and other data are continuously and/or intermittently taken and compared to a body of similar reference data for the purpose of authentication, such authentication being a prerequisite for access to, and continued use of, a protected system or device.

Although a preferred embodiment of the invention has been shown and described, it will be readily apparent to those skilled in the art that various modifications may be made therein without departing from the spirit of the invention or from the scope of the appended claims.

Matchett, Noel D., Kehoe, Brian D.

Patent Priority Assignee Title
10013983, Sep 19 2014 United Services Automobile Association (USAA) Selective passive voice authentication
10013984, Sep 19 2014 United Services Automobile Association (USAA) Systems and methods for authentication program enrollment
10027797, May 10 2017 GLOBAL TEL*LINK CORPORATION Alarm control for inmate call monitoring
10051466, Jan 31 2011 Sony Corporation Information processing apparatus and method for content distribution services
10055559, Mar 15 2013 NSS Lab Works LLC Security device, methods, and systems for continuous authentication
10057398, Feb 12 2009 Value-Added Communications, Inc. System and method for detecting three-way call circumvention attempts
10063694, Dec 23 2016 GLOBAL TEL*LINK CORPORATION System and method for multilingual authentication access to communication system in controlled environment
10069967, Aug 08 2002 GLOBAL TEL*LINK CORPORATION Telecommunication call management and monitoring system with voiceprint verification
10078742, Nov 14 2012 Malikie Innovations Limited Mobile communications device providing heuristic security authentication features and related methods
10078821, Mar 07 2012 EARLY WARNING SERVICES, LLC System and method for securely registering a recipient to a computer-implemented funds transfer payment network
10084909, Sep 26 2007 DSI-ITI, LLC System and method for controlling free phone calls through an institutional phone system
10091350, Nov 19 2015 GLOBAL TEL*LINK CORPORATION Authentication and control of incoming communication
10091351, Aug 08 2002 GLOBAL TEL*LINK CORPORATION Telecommunication call management and monitoring system with voiceprint verification
10115080, Mar 05 2008 Securus Technologies, LLC System and method for proactively establishing a third-party payment account for services rendered to a resident of a controlled-environment facility
10120919, Feb 15 2007 GLOBAL TEL*LINK CORPORATION System and method for multi-modal audio mining of telephone conversations
10127367, Jan 21 2014 CIRCURRE PTY LTD Personal identification system having a contact pad for processing biometric readings
10135972, Aug 08 2002 GLOBAL TEL*LINK CORPORATION Telecommunication call management and monitoring system with voiceprint verification
10155170, Jun 05 2006 Nintendo Co., Ltd. Game operating device with holding portion detachably holding an electronic device
10163137, Feb 05 2003 HOFFBERG FAMILY TRUST 2 System and method for incentivizing participation in a market transaction
10178224, Nov 22 2006 Securus Technologies, LLC Systems and methods for detecting a call anomaly using biometric identification
10225396, May 18 2017 GLOBAL TEL*LINK CORPORATION Third party monitoring of a activity within a monitoring platform
10230838, Aug 08 2002 GLOBAL TEL*LINK CORPORATION Telecommunication call management and monitoring system with voiceprint verification
10231012, Sep 21 2010 CITIBANK, N A Methods, apparatus, and systems to collect audience measurement data
10235508, May 08 2013 JPMORGAN CHASE BANK, N.A. Systems and methods for high fidelity multi-modal out-of-band biometric authentication with human cross-checking
10238978, Aug 22 2005 Nintendo Co., Ltd. Game operating device
10268809, Oct 14 2015 Microsoft Technology Licensing, LLC Multi-factor user authentication framework using asymmetric key
10277640, Apr 07 2016 GLOBAL TEL*LINK CORPORATION System and method for third party monitoring of voice and video calls
10286300, May 05 2006 CFPH, LLC Systems and methods for providing access to locations and services
10289819, Aug 12 2015 KRYPTOWIRE INC Active authentication of users
10304267, Feb 15 2010 NOBLIS, INC. Systems, apparatus, and methods for continuous authentication
10311221, Feb 23 2000 Micron Technology, Inc. System and method for controlling user access to an electronic device
10318936, Mar 07 2012 EARLY WARNING SERVICES, LLC System and method for transferring funds
10320782, Aug 05 2009 Daon Technology Methods and systems for authenticating users
10331869, Feb 23 2000 Micron Technology, Inc. System and method for controlling user access to an electronic device
10332155, Mar 08 2007 CFPH, LLC Systems and methods for determining an amount of time an object is worn
10347076, Feb 25 2004 INTERACTIVE GAMES LLC Network based control of remote system for enabling, disabling, and controlling gaming
10360755, Feb 25 2004 INTERACTIVE GAMES LLC Time and location based gaming
10361802, Feb 01 1999 Blanding Hovenweep, LLC; HOFFBERG FAMILY TRUST 1 Adaptive pattern recognition based control system and method
10366562, Mar 14 2007 CFPH, LLC Multi-account access device
10389673, Aug 01 2013 JPMORGAN CHASE BANK, N A Systems and methods for electronic message prioritization
10391397, Feb 25 2004 INTERACTIVE GAMES, LLC System and method for wireless gaming with location determination
10395223, Mar 07 2012 EARLY WARNING SERVICES, LLC System and method for transferring funds
10395247, Mar 07 2012 EARLY WARNING SERVICES, LLC Systems and methods for facilitating a secure transaction at a non-financial institution system
10406446, Aug 13 2010 INTERACTIVE GAMES LLC Multi-process communication regarding gaming information
10412081, Mar 15 2013 AirWatch, LLC Facial capture managing access to resources by a device
10423768, Jul 27 2016 GOOGLE LLC Real-time user authentication using integrated biometric sensor
10424153, Mar 08 2007 CFPH, LLC Game access device with privileges
10433787, Jul 07 2014 ATTENTI ELECTRONIC MONITORING LTD Self-administered tamper-evident drug detection
10438175, Jul 21 2015 EARLY WARNING SERVICES, LLC Secure real-time payment transactions
10460557, Apr 18 2006 CFPH, LLC Systems and methods for providing access to a system
10460566, Jul 08 2005 CFPH, LLC System and method for peer-to-peer wireless gaming
10462285, May 01 2014 Global Tel*Link Corp. System and method for authenticating called parties of individuals within a controlled environment
10469901, Oct 31 2008 CITIBANK, N A Methods and apparatus to verify presentation of media content
10489785, Apr 15 2014 United Services Automobile Association (USAA) Systems and methods for distributed currency management
10510214, Aug 24 2005 CFPH LLC System and method for peer-to-peer wireless gaming
10511560, Aug 01 2013 JPMORGAN CHASE BANK, N.A. Systems and methods for electronic message prioritization
10515511, Jul 08 2005 INTERACTIVE GAMES LLC Network based control of electronic devices for gaming
10515639, Sep 19 2014 United Services Automobile Association (USAA) Selective passive voice authentication
10535221, Oct 26 2006 INTERACTIVE GAMES LLC System and method for wireless gaming with location determination
10535223, May 05 2006 CFPH, LLC Game access device with time varying signal
10546107, Nov 15 2006 CFPH, LLC Biometric access sensitivity
10567975, Oct 04 2005 HOFFBERG FAMILY TRUST 2 Multifactorial optimization system and method
10572961, Mar 15 2016 GLOBAL TEL*LINK CORP Detection and prevention of inmate to inmate message relay
10586232, Jul 26 2012 CHERRY, PETER Prevention of unauthorized usage of personal device and system with biometric sensor
10592741, Jun 11 2007 Apparatus and method for verifying the identity of an author and a person receiving information
10594858, Nov 19 2015 GLOBAL TEL*LINK CORPORATION Authentication and control of incoming communication
10601982, May 18 2017 GLOBAL TEL*LINK CORPORATION Third party monitoring of activity within a monitoring platform
10601984, Feb 15 2007 DSI-ITI, LLC System and method for three-way call detection
10628571, May 08 2013 JPMORGAN CHASE BANK, N.A. Systems and methods for high fidelity multi-modal out-of-band biometric authentication with human cross-checking
10650831, Sep 19 2014 United Services Automobile Association (USAA) Systems and methods for authentication program enrollment
10653952, Feb 25 2004 INTERACTIVE GAMES LLC System and method for wireless gaming with location determination
10661183, Aug 22 2005 Nintendo Co., Ltd. Game operating device
10693934, Jun 22 2017 GLOBAL TEL*LINK CORPORATION Utilizing VoIP coded negotiation during a controlled environment call
10706673, Nov 14 2006 CFPH, LLC Biometric access data encryption
10715565, Apr 07 2016 GLOBAL TEL*LINK CORPORATION System and method for third party monitoring of voice and video calls
10721351, Aug 08 2002 GLOBAL TEL*LINK CORPORATION Telecommunication call management and monitoring system with voiceprint verification
10726242, Jan 03 2008 Apple Inc. Personal computing device control using face detection and recognition
10726664, Feb 25 2004 INTERACTIVE GAMES LLC System and method for convenience gaming
10733847, Jul 08 2005 CFPH, LLC System and method for gaming
10740861, Jun 30 2006 Securus Technologies, LLC Systems and methods for acquiring, accessing, and analyzing investigative information
10744416, Aug 13 2010 INTERACTIVE GAMES LLC Multi-process communication regarding gaming information
10748127, Mar 23 2015 EARLY WARNING SERVICES, LLC Payment real-time funds availability
10751607, May 05 2006 CFPH, LLC Systems and methods for providing access to locations and services
10762477, Jul 21 2015 EARLY WARNING SERVICES, LLC Secure real-time processing of payment transactions
10769257, Mar 17 2017 LEE, JIN HYUK; FORC&C CO , LTD Variable biometric information-based complex authentication system and complex authentication method using the same
10769606, Mar 23 2015 EARLY WARNING SERVICES, LLC Payment real-time funds availability
10776463, Aug 12 2015 KRYPTOWIRE INC Active authentication of users
10796392, May 22 2007 Securus Technologies, LLC Systems and methods for facilitating booking, bonding and release
10832246, Mar 23 2015 EARLY WARNING SERVICES, LLC Payment real-time funds availability
10839359, Mar 23 2015 EARLY WARNING SERVICES, LLC Payment real-time funds availability
10846662, Mar 23 2015 EARLY WARNING SERVICES, LLC Real-time determination of funds availability for checks and ACH items
10853384, Feb 15 2007 GLOBAL TEL*LINK CORPORATION System and method for multi-modal audio mining of telephone conversations
10860786, Jun 01 2017 GLOBAL TEL*LINK CORPORATION System and method for analyzing and investigating communication data from a controlled environment
10867612, Nov 13 2017 UNITED SERVICES AUTOMOBILE ASSOCIATION USAA Passive authentication through voice data analysis
10878387, Mar 23 2015 EARLY WARNING SERVICES, LLC Real-time determination of funds availability for checks and ACH items
10917517, Nov 19 2015 GLOBAL TEL*LINK CORPORATION Authentication and control of incoming communication
10924802, Sep 21 2010 CITIBANK, N A Methods, apparatus, and systems to collect audience measurement data
10929848, Nov 22 2013 HTC Corporation Electronic device for contactless payment
10943273, Feb 05 2003 HOFFBERG FAMILY TRUST 2 System and method for determining contingent relevance
10944861, Aug 08 2002 GLOBAL TEL*LINK CORPORATION Telecommunication call management and monitoring system with voiceprint verification
10956888, Jul 21 2015 EARLY WARNING SERVICES, LLC Secure real-time transactions
10957150, Apr 18 2006 CFPH, LLC Systems and methods for providing access to wireless gaming devices
10963856, Jul 21 2015 EARLY WARNING SERVICES, LLC Secure real-time transactions
10970688, Mar 07 2012 EARLY WARNING SERVICES, LLC System and method for transferring funds
10970695, Jul 21 2015 EARLY WARNING SERVICES, LLC Secure real-time transactions
10977354, Oct 25 2018 MASSACHUSETTS MUTUAL LIFE INSURANCE COMPANY Authentication device for virtual assistant systems
11017628, Oct 26 2006 INTERACTIVE GAMES LLC System and method for wireless gaming with location determination
11024115, Feb 25 2004 INTERACTIVE GAMES LLC Network based control of remote system for enabling, disabling, and controlling gaming
11024120, May 05 2006 CFPH, LLC Game access device with time varying signal
11037121, Jul 21 2015 EARLY WARNING SERVICES, LLC Secure real-time transactions
11037122, Jul 21 2015 EARLY WARNING SERVICES, LLC Secure real-time transactions
11044361, May 18 2017 GLOBAL TEL*LINK CORPORATION Third party monitoring of activity within a monitoring platform
11055385, Oct 14 2015 Microsoft Technology Licensing, LLC Multi-factor user authentication framework using asymmetric key
11055954, Mar 14 2007 CFPH, LLC Game account access device
11055958, Mar 08 2007 CFPH, LLC Game access device with privileges
11062290, Jul 21 2015 EARLY WARNING SERVICES, LLC Secure real-time transactions
11069168, Mar 15 2013 AirWatch, LLC Facial capture managing access to resources by a device
11069185, Jul 08 2005 INTERACTIVE GAMES LLC System and method for wireless gaming system with user profiles
11070874, Oct 31 2008 CITIBANK, N A Methods and apparatus to verify presentation of media content
11144928, Sep 19 2016 EARLY WARNING SERVICES, LLC Authentication and fraud prevention in provisioning a mobile wallet
11151522, Jul 21 2015 EARLY WARNING SERVICES, LLC Secure transactions with offline device
11151523, Jul 21 2015 EARLY WARNING SERVICES, LLC Secure transactions with offline device
11151566, Sep 19 2016 EARLY WARNING SERVICES, LLC Authentication and fraud prevention in provisioning a mobile wallet
11151567, Sep 19 2016 EARLY WARNING SERVICES, LLC Authentication and fraud prevention in provisioning a mobile wallet
11157884, Jul 21 2015 EARLY WARNING SERVICES, LLC Secure transactions with offline device
11157910, Sep 19 2014 United Services Automobile Association (USAA) Selective passive voice authentication
11170082, Nov 14 2012 Malikie Innovations Limited Mobile communications device providing heuristic security authentication features and related methods
11182462, Nov 15 2006 CFPH, LLC Biometric access sensitivity
11229835, May 05 2006 CFPH, LLC Systems and methods for providing access to wireless gaming devices
11238553, Mar 15 2016 GLOBAL TEL*LINK CORPORATION Detection and prevention of inmate to inmate message relay
11258899, Feb 15 2007 DSI-ITI, INC. System and method for three-way call detection
11270708, Sep 19 2014 United Services Automobile Association (USAA) Systems and methods for authentication program enrollment
11271976, Apr 07 2016 GLOBAL TEL*LINK CORPORATION System and method for third party monitoring of voice and video calls
11276093, May 29 2009 PAYPAL, INC. Trusted remote attestation agent (TRAA)
11287942, Sep 09 2013 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces
11321682, Mar 07 2012 EARLY WARNING SERVICES, LLC System and method for transferring funds
11336765, Nov 19 2015 GLOBAL TEL*LINK CORPORATION Authentication and control of incoming communication
11361290, Mar 07 2012 EARLY WARNING SERVICES, LLC System and method for securely registering a recipient to a computer-implemented funds transfer payment network
11373182, Mar 07 2012 EARLY WARNING SERVICES, LLC System and method for transferring funds
11381623, Jun 22 2017 Global Tel*Link Gorporation Utilizing VoIP coded negotiation during a controlled environment call
11386189, Sep 09 2017 Apple Inc. Implementation of biometric authentication
11386410, Jul 21 2015 EARLY WARNING SERVICES, LLC Secure transactions with offline device
11393258, Sep 09 2017 Apple Inc. Implementation of biometric authentication
11457019, May 08 2019 International Business Machines Corporation Access control authentication scheme based on continuous authentication
11468155, Sep 24 2007 Apple Inc. Embedded authentication systems in an electronic device
11494046, Sep 09 2013 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on unlock inputs
11496469, May 29 2019 SAMSUNG SDS CO., LTD. Apparatus and method for registering biometric information, apparatus and method for biometric authentication
11496621, Aug 08 2002 GLOBAL TEL*LINK CORPORATION Telecommunication call management and monitoring system with voiceprint verification
11508468, Jun 11 2007 Apparatus for preventing unauthorized access to computer files and for securing medical records
11514748, Feb 25 2004 INTERACTIVE GAMES LLC System and method for convenience gaming
11526658, Jun 01 2017 GLOBAL TEL*LINK CORPORATION System and method for analyzing and investigating communication data from a controlled environment
11528530, Sep 21 2010 The Nielsen Company (US), LLC Methods, apparatus, and systems to collect audience measurement data
11563845, May 18 2017 GLOBAL TEL*LINK CORPORATION Third party monitoring of activity within a monitoring platform
11580802, May 20 2019 Pixart Imaging Inc. Scheme for setting/using electronic device as keyless device of vehicle and adjusting devices in the vehicle
11593800, Mar 07 2012 EARLY WARNING SERVICES, LLC System and method for transferring funds
11605077, Mar 07 2012 EARLY WARNING SERVICES, LLC System and method for transferring funds
11619991, Sep 28 2018 Apple Inc. Device control using gaze information
11636727, Aug 09 2005 System and method for providing wireless gaming as a service application
11640644, Mar 15 2016 Global Tel* Link Corporation Detection and prevention of inmate to inmate message relay
11676150, Sep 19 2014 United Services Automobile Association (USAA) Selective passive voice authentication
11676373, Jan 03 2008 Apple Inc. Personal computing device control using face detection and recognition
11711638, Jun 29 2020 The Nielsen Company (US), LLC Audience monitoring systems and related methods
11715075, Mar 07 2012 EARLY WARNING SERVICES, LLC System and method for transferring funds
11722486, Jan 09 2013 Range of motion tracking system
11743252, May 20 2019 Rapid7, Inc. Security workflows to mitigate vulnerabilities in biometric devices
11750602, May 20 2019 Rapid7, Inc. Orchestrating security operations using bifurcated biometric data
11755712, Sep 29 2011 Apple Inc. Authentication with secondary approver
11757969, Jun 22 2017 GLOBAL TEL*LINK CORPORATION Utilizing VoIP codec negotiation during a controlled environment call
11758223, Dec 23 2021 THE NIELSEN COMPANY US , LLC Apparatus, systems, and methods for user presence detection for audience monitoring
11765163, Sep 09 2017 Apple Inc. Implementation of biometric authentication
11768575, Sep 09 2013 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on unlock inputs
11778268, Oct 31 2008 The Nielsen Company (US), LLC Methods and apparatus to verify presentation of media content
11789966, Feb 15 2007 GLOBAL TEL*LINK CORPORATION System and method for multi-modal audio mining of telephone conversations
11790413, Feb 05 2003 HOFFBERG FAMILY TRUST 2 System and method for communication
11798341, Jul 25 2016 United Services Automobile Association (USAA) Authentication based on through-body signals
11809784, Sep 28 2018 Apple Inc. Audio assisted enrollment
11817105, Sep 19 2014 United Services Automobile Association (USAA) Systems and methods for authentication program enrollment
11836725, May 29 2014 Apple Inc. User interface for payments
11860704, Aug 16 2021 The Nielsen Company (US), LLC Methods and apparatus to determine user presence
11895265, Nov 19 2015 GLOBAL TEL*LINK CORPORATION Authentication and control of incoming communication
11895266, Feb 15 2007 DSI-ITI, INC. System and method for three-way call detection
5386104, Nov 08 1993 NCR Corporation System and method for detecting user fraud in automated teller machine transactions
5412738, Aug 11 1992 FONDAZIONE BRUNO KESSLER Recognition system, particularly for recognising people
5550928, Dec 15 1992 NIELSEN COMPANY US , LLC, THE, A DELAWARE LIMITED LIABILITY COMPANY Audience measurement system and method
5613012, Nov 28 1994 Open Invention Network, LLC Tokenless identification system for authorization of electronic transactions and electronic transmissions
5615277, Nov 28 1994 Open Invention Network, LLC Tokenless security system for authorizing access to a secured computer system
5719950, Mar 24 1994 Minnesota Mining and Manufacturing Company Biometric, personal authentication system
5742685, Oct 11 1995 Pitney Bowes Inc. Method for verifying an identification card and recording verification of same
5745591, Dec 29 1995 System and method for verifying the identity of a person
5754675, Mar 23 1994 Gemplus Card International Identity checking system having card-bearer biometrical features-stored in codified form
5764789, Nov 28 1994 Open Invention Network, LLC Tokenless biometric ATM access system
5771307, Dec 15 1992 THE NIELSEN COMPANY US , LLC, A DELAWARE LIMITED LIABILITY COMPANY Audience measurement system and method
5801681, May 14 1996 Method and apparatus for generating a control signal
5802199, Nov 28 1994 Open Invention Network, LLC Use sensitive identification system
5805719, Nov 28 1994 Open Invention Network, LLC Tokenless identification of individuals
5838306, May 05 1995 Dell U.S.A., L.P. Mouse with security feature
5838812, Nov 28 1994 Open Invention Network, LLC Tokenless biometric transaction authorization system
5848231, Dec 24 1996 Activcard Ireland Limited System configuration contingent upon secure input
5864335, Nov 01 1993 Hitachi, Ltd. Information processing system
5870723, Nov 28 1994 Open Invention Network, LLC Tokenless biometric transaction authorization method and system
5887140, Mar 27 1995 Kabushiki Kaisha Toshiba Computer network system and personal identification system adapted for use in the same
5892838, Jun 11 1996 Minnesota Mining and Manufacturing Company Biometric recognition using a classification neural network
5930804, Jun 09 1997 U S PHILIPS CORPORATION Web-based biometric authentication system and method
5991408, May 16 1997 Veridicom, Inc.; VERICOM, INC ; VERIDICOM, INC Identification and security using biometric measurements
5991431, Feb 12 1996 ACTIVCARD CORP Mouse adapted to scan biometric data
5995630, Mar 07 1996 Activcard Ireland Limited Biometric input with encryption
6010404, Apr 03 1997 IGT Method and apparatus for using a player input code to affect a gambling outcome
6012039, Nov 28 1994 Open Invention Network, LLC Tokenless biometric electronic rewards system
6038334, Feb 21 1997 Activcard Ireland Limited Method of gathering biometric information
6045039, Feb 06 1997 ATC REALTY FIFTEEN, INC Cardless automated teller transactions
6072891, Feb 21 1997 Activcard Ireland Limited Method of gathering biometric information
6081898, Dec 29 1993 Microsoft Technology Licensing, LLC Unification of directory service with file system service
6088585, May 16 1997 Apple Inc Portable telecommunication device including a fingerprint sensor and related methods
6094589, Jul 31 1996 Siemens Healthcare GmbH Medical diagnostic apparatus with a control limited to use only by an authorized person
6098330, May 16 1997 Apple Inc Machine including vibration and shock resistant fingerprint sensor and related methods
6104922, Mar 02 1998 CDC PROPRIETE INTELLECTUELLE User authentication in a communication system utilizing biometric information
6111517, Dec 30 1996 ROCKEFELLER UNIVERSITY, THE Continuous video monitoring using face recognition for access control
6119096, Jan 06 1998 PTC, L L C System and method for aircraft passenger check-in and boarding using iris recognition
6145738, Feb 06 1997 ATC REALTY FIFTEEN, INC Method and apparatus for automatic check cashing
6148094, Sep 30 1996 DALTON PATRICK ENTERPRISES, INC Pointing device with biometric sensor
6149056, Feb 06 1997 ATC REALTY FIFTEEN, INC Automatic check cashing using biometric identification verification
6154879, Nov 28 1994 Open Invention Network, LLC Tokenless biometric ATM access system
6163616, Dec 29 1995 System and method for verifying the identity of a person
6166370, May 14 1996 Michel, Sayag Method and apparatus for generating a control signal
6167517, Apr 09 1998 Oracle International Corporation Trusted biometric client authentication
6225890, Mar 20 1998 Trimble Navigation Limited Vehicle use control
6230148, Nov 28 1994 Open Invention Network, LLC Tokenless biometric electric check transaction
6255643, May 14 1996 Method and apparatus for generating a control signal
6256737, Mar 09 1999 CITIBANK, N A System, method and computer program product for allowing access to enterprise resources using biometric devices
6259805, Dec 04 1996 Activcard Ireland Limited Biometric security encryption system
6269348, Nov 28 1994 Open Invention Network, LLC Tokenless biometric electronic debit and credit transactions
6282304, May 14 1999 COMPULINK RESEARCH,INC Biometric system for biometric input, comparison, authentication and access control and method therefor
6286756, Feb 06 1997 ATC REALTY FIFTEEN, INC Cardless automated teller transactions
6320177, May 14 1996 Method and apparatus for generating a control signal
6337918, Nov 04 1996 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Computer system with integratable touchpad/security subsystem
6343988, Apr 03 1997 IGT Systems and methods wherein a gambling result is based on a user input
6351764, Dec 31 1998 MEC MANAGEMENT, LLC System and method for prioritizing communications messages
6366682, Nov 28 1994 Open Invention Network, LLC Tokenless electronic transaction system
6369805, Nov 01 1993 Hitachi, Ltd. Information processing system
6397198, Nov 28 1994 Open Invention Network, LLC Tokenless biometric electronic transactions using an audio signature to identify the transaction processor
6401206, Mar 06 1997 HANGER SOLUTIONS, LLC Method and apparatus for binding electronic impressions made by digital identities to documents
6487662, May 14 1999 BIOLINK TECHNOLOGIES INTERNATIONAL, INC Biometric system for biometric input, comparison, authentication and access control and method therefor
6496595, May 19 2000 NEXTGENID, INC Distributed biometric access control apparatus and method
6498861, Dec 04 1996 Activcard Ireland Limited Biometric security encryption system
6504470, May 19 2000 NEXTGENID, INC Access control method and apparatus for members and guests
6511376, Apr 03 1997 IGT Systems and methods wherein a gambling result is based on a user input
6538456, Dec 15 1995 Veridicom, Inc. Capacitive fingerprint sensor with adjustable gain
6560323, Apr 19 1994 SECURUS TECHNOLOGIES, INC Computer-based method and apparatus for controlling, monitoring, recording and reporting telephone access
6581042, Nov 28 1994 Open Invention Network, LLC Tokenless biometric electronic check transactions
6594376, Nov 28 1994 Open Invention Network, LLC Tokenless electronic transaction system
6603867, Sep 08 1998 Fuji Xerox Co., Ltd. Three-dimensional object identifying system
6611583, Apr 19 1994 SECURUS TECHNOLOGIES, INC Computer-based method and apparatus for controlling, monitoring, recording and reporting telephone access
6618806, Apr 01 1998 IMPRIVATA, INC System and method for authenticating users in a computer network
6636621, Sep 09 1996 BIOSCRYPT INC Systems and methods with identity verification by comparison & interpretation of skin patterns such as fingerprints
6655585, May 11 1998 CITICORP CREDIT SERVICES, INC USA System and method of biometric smart card user authentication
6662166, Nov 28 1994 Open Invention Network, LLC Tokenless biometric electronic debit and credit transactions
6665376, Oct 23 1998 Securus Technologies, LLC Selectively activated integrated real-time recording of telephone conversations with automated documentation of consent to call recording
6665380, Jan 11 1999 Securus Technologies, LLC Inmate messaging system and method
6668045, Oct 30 2000 Securus Technologies, LLC Message screening, delivery and billing system
6675095, Dec 15 2001 Trimble Navigation, LTD On-board apparatus for avoiding restricted air space in non-overriding mode
6687823, May 05 1999 Oracle America, Inc Cryptographic authorization with prioritized and weighted authentication
6695204, Feb 06 1997 ATC REALTY FIFTEEN, INC Method and apparatus for automatic check cashing
6697947, Jun 17 1999 GOOGLE LLC Biometric based multi-party authentication
6703918, Dec 09 1999 Kioba Processing, LLC Portable information equipment, authentication device, authentication system and authentication method
6743022, Dec 03 1998 F POSZAT HU, L L C System and method for automated self measurement of alertness equilibrium and coordination and for ventification of the identify of the person performing tasks
6744868, May 31 2001 Meta Platforms, Inc Call party profile presentation service in a multimedia-capable network
6763099, Nov 05 1999 Securus Technologies, LLC Advanced three way call detection system and method using spread spectrum techniques
6766456, Feb 23 2000 U S BANK NATIONAL ASSOCIATION, AS COLLATERAL AGENT Method and system for authenticating a user of a computer system
6786398, Feb 06 1997 ATC REALTY FIFTEEN, INC Method and apparatus for automatic cashing of a negotiable instrument
6794986, May 19 2000 NGID ACQUISITION CORPORATION Access control method and apparatus for members and guests
6810480, Oct 21 2002 T-MOBILE INNOVATIONS LLC Verification of identity and continued presence of computer users
6826000, May 17 2002 NITGEN CO , LTD Optical fingerprint acquisition apparatus
6856965, Feb 06 1997 INNOVENTRY CORPORATION A CORPORATION OF DELAWARE Method and apparatus for automatic check cashing
6870946, Aug 06 1998 SecuGen Corporation Compact optical fingerprint capturing and recognition system
6871217, Dec 31 1998 MEC MANAGEMENT, LLC Prioritizing electronic messages based on the sender's address
6879966, Nov 28 1994 Open Invention Network, LLC Tokenless biometric electronic financial transactions via a third party identicator
6917695, Nov 12 1998 SecuGen Corporation High contrast, low distortion optical acquisition system for image capturing
6919808, Mar 11 2002 Airbus Helicopters Device for monitoring at least one pilot in a cockpit of an aircraft
6920209, Apr 19 1994 SECURUS TECHNOLOGIES, INC Computer-based method and apparatus for controlling, monitoring, recording and reporting telephone access
6920435, Nov 28 1994 Open Invention Network, LLC Tokenless biometric electronic transactions using an audio signature to identify the transaction processor
6928547, Jul 06 1998 IMPRIVATA, INC System and method for authenticating users in a computer network
6931380, Apr 27 1998 Aurora Wireless Technologies, Ltd. System and method for detecting high credit risk customers
6938159, Sep 23 1999 Intel Corporation Continuous verification system
6943665, Mar 21 2000 Human machine interface
6947578, Aug 14 2000 Integrated identification data capture system
6947580, Sep 30 1996 DALTON PATRICK ENTERPRISES, INC Pointing device with biometric sensor
6950810, Nov 28 1994 Open Invention Network, LLC Tokenless biometric electronic financial transactions via a third party identicator
6968453, Jan 17 2001 International Business Machines Corporation Secure integrated device with secure, dynamically-selectable capabilities
6980670, Feb 09 1998 Open Invention Network, LLC Biometric tokenless electronic rewards system and method
6985608, Nov 28 1994 Open Invention Network, LLC Tokenless electronic transaction system
6990444, Jan 17 2001 Microsoft Technology Licensing, LLC Methods, systems, and computer program products for securely transforming an audio stream to encoded text
7007298, Mar 12 1999 Fujitsu Limited Apparatus and method for authenticating user according to biometric information
7013365, Jun 16 2003 ARNOUSE DIGITAL DEVICES CORP System of secure personal identification, information processing, and precise point of contact location and timing
7028184, Jan 17 2001 International Business Machines Corporation Technique for digitally notarizing a collection of data streams
7039812, Jan 26 2000 CITICORP CREDIT SERVICES, INC USA System and method for user authentication
7043754, Jun 12 2003 ARNOUSE DIGITAL DEVICES CORP Method of secure personal identification, information processing, and precise point of contact location and timing
7048629, Mar 11 1998 Digideal Corporation Automated system for playing casino games having changeable displays and play monitoring security features
7059516, Aug 31 2000 Sony Corporation Person authentication system, person authentication method, information processing apparatus, and program providing medium
7069187, Aug 13 2001 Sony Corporation Individual authentication apparatus, individual authentication method, and computer program
7088220, Jun 20 2003 Google Technology Holdings LLC Method and apparatus using biometric sensors for controlling access to a wireless communication device
7094149, Dec 18 1996 IGT Methods and systems for facilitating play at a gaming device by means of third party offers
7106843, Apr 19 1994 SECURUS TECHNOLOGIES, INC Computer-based method and apparatus for controlling, monitoring, recording and reporting telephone access
7107245, Apr 20 2000 KWIK THINK STRATEGISTS, LLC Biometric gaming access system
7131132, Jun 11 2001 Alcatel Lucent Automatic access denial
7137008, Jul 25 2000 Activcard Ireland Limited Flexible method of user authentication
7139914, Jun 13 2003 ARNOUSE DIGITAL DEVICES CORP System and method for network security
7152045, Nov 28 1994 Open Invention Network, LLC Tokenless identification system for authorization of electronic transactions and electronic transmissions
7160189, Apr 03 1997 IGT Systems and methods for determining an outcome of a game on a gaming device based on a factor other than a random number
7175528, Aug 22 1997 Biometric Recognition, LLC Passive biometric customer identification and tracking system
7181430, Apr 28 2000 PPS Data, LLC Method and system for processing financial instrument deposits physically remote from a financial institution
7200215, Feb 21 2002 International Business Machines Corporation Time based regulation of access to callees
7200602, Feb 07 2003 GOOGLE LLC Data set comparison and net change processing
7203338, Dec 11 2002 CITIBANK, N A Methods and apparatus to count people appearing in an image
7203840, Dec 18 2000 BURLINGTON EDUCATION L TD Access control for interactive learning system
7206938, Sep 24 2002 UNIQUI LLC Key sequence rhythm recognition system and method
7216106, Apr 28 2000 PPS Data, LLC Method and system for processing financial instrument deposits physically remote from a financial institution
7222360, Nov 27 2002 T-MOBILE INNOVATIONS LLC Continuous biometric authentication using frame preamble for biometric data
7245218, Sep 12 2003 Input device to continuously detect biometrics
7246375, Jul 10 1997 GEMPLUS, S A Method for managing a secure terminal
7248680, Apr 19 1994 SECURUS TECHNOLOGIES, INC Computer-based method and apparatus for controlling, monitoring, recording and reporting telephone access
7248719, Nov 28 1994 Open Invention Network, LLC Tokenless electronic transaction system
7249177, Nov 27 2002 Sprint Communications Company L.P. Biometric authentication of a client network connection
7272246, May 22 2003 Google Technology Holdings LLC Personal identification method and apparatus
7290288, Aug 29 2002 PRISM TECHNOLOGIES, L L C Method and system for controlling access, by an authentication server, to protected computer resources provided via an internet protocol network
7305562, Mar 09 1999 CITIBANK, N A System, method and computer program product for an authentication management infrastructure
7310734, Feb 01 2001 3M Innovative Properties Company Method and system for securing a computer network and personal identification device used therein for controlling access to network components
7345962, Jun 16 2000 CLARION CO , LTD Disk drive device
7350078, Apr 26 2001 ALTPASS LLC User selection of computer login
7353171, Sep 17 2003 CITIBANK, N A Methods and apparatus to operate an audience metering device with voice commands
7357717, Aug 22 1997 Biometric Recognition, LLC Passive biometric customer identification and tracking system
7359531, Jul 31 2002 Fujitsu Limited Processor with personal verification function and operating device
7386511, Apr 28 2000 PPS Data, LLC Methods and systems for processing financial instrument deposits
7400751, Nov 06 2003 Qualcomm Incorporated Imaging device and method having a pivotable transducer
7415138, Nov 25 2003 Qualcomm Incorporated Biometric authorization method and system
7417551, Mar 15 2005 Omron Corporation Photographic subject authenticating device, portable telephone, photographic subject authenticating method and photographic subject authenticating program
7421738, Nov 25 2002 Honeywell International Inc Skeptical system
7430667, Apr 04 2002 Activcard Ireland Limited Media router
7440924, Apr 28 2000 PPS Data, LLC Method and system for processing financial instrument deposits physically remote from a financial institution
7441263, Mar 23 2000 CITIBANK, N A System, method and computer program product for providing unified authentication services for online applications
7447911, May 18 2005 EGIS TECHNOLOGY INC Electronic identification key with portable application programs and identified by biometrics authentication
7450108, Apr 27 2001 Continental Automotive GmbH Operating unit, especially for operating a multimedia system in a motor vehicle
7461266, Jan 19 2005 EGIS TECHNOLOGY INC Storage device and method for protecting data stored therein
7465232, Oct 02 2001 Universal Entertainment Corporation Game server, game machine, and game control method
7466844, Dec 11 2002 CITIBANK, N A Methods and apparatus to count people appearing in an image
7472275, Jun 13 2003 ARNOUSE DIGITAL DEVICES CORP System and method of electronic signature verification
7472282, Oct 23 1998 Fujitsu, Ltd. Illegal access discriminating apparatus and method
7475040, Apr 28 2000 PPS Data, LLC Return item early notification and return
7485040, Dec 18 1996 IGT Methods and apparatus for advertising in gaming device
7496763, Dec 02 2003 EGIS TECHNOLOGY INC Memory storage device with a fingerprint sensor and method for protecting the data therein
7500107, Feb 09 2004 ARNOUSE DIGITAL DEVICES CORP Log-in security device
7505406, Jul 13 2001 Securus Technologies, LLC Public telephone control with voice over internet protocol transmission
7506172, Jan 07 2002 IGT Gaming device with biometric system
7519198, Jul 31 2002 Fujitsu Limited Processor with personal verification function and operating device
7519829, Jun 17 2005 EGIS TECHNOLOGY INC Storage device and method for protecting data stored therein
7529357, Aug 15 2003 Securus Technologies, LLC Inmate management and call processing systems and methods
7536352, Nov 28 1994 Open Invention Network, LLC Tokenless biometric electronic financial transactions via a third party identicator
7549576, May 05 2006 CFPH, L L C Systems and methods for providing access to wireless gaming devices
7558407, Nov 28 1994 Open Invention Network, LLC Tokenless electronic transaction system
7565329, May 31 2000 International Business Machines Corporation Biometric financial transaction system and method
7603706, Jun 30 2005 Microsoft Technology Licensing, LLC System security using human authorization
7606401, Nov 28 1994 Open Invention Network, LLC System and method for processing tokenless biometric electronic transmissions using an electronic rule module clearinghouse
7609853, Dec 11 2002 CITIBANK, N A Detecting a composition of an audience
7613659, Nov 28 1994 Open Invention Network, LLC System and method for processing tokenless biometric electronic transmissions using an electronic rule module clearinghouse
7620605, Nov 28 1994 Open Invention Network, LLC System and method for processing tokenless biometric electronic transmissions using an electronic rule module clearinghouse
7624071, Apr 28 2000 PPS Data, LLC Method and system for processing financial instrument deposits physically remote from a financial institution
7631193, Nov 28 1994 Open Invention Network, LLC Tokenless identification system for authorization of electronic transactions and electronic transmissions
7637810, Aug 09 2005 INTERACTIVE GAMES LLC System and method for wireless gaming system with alerts
7644861, Apr 18 2006 CFPH, LLC Systems and methods for providing access to wireless gaming devices
7647638, Sep 25 2003 Panasonic Intellectual Property Corporation of America Apparatus and a method for preventing unauthorized use and a device with a function of preventing unauthorized use
7686690, May 07 2003 Sony Corporation Game machine and method for grouping players into teams participating matchup game
7698567, Nov 28 1994 Open Invention Network, LLC System and method for tokenless biometric electronic scrip
7702919, Dec 31 2002 International Business Machines Corporation Authorized anonymous authentication
7715593, Jun 16 2003 URU Technology Incorporated Method and system for creating and operating biometrically enabled multi-purpose credential management devices
7725725, Apr 26 2001 ALTPASS LLC User-selectable signatures
7752042, Sep 17 2003 CITIBANK, N A Methods and apparatus to operate an audience metering device with voice commands
7775887, Mar 11 1998 Digideal Corporation Casino table systems with multiple displays and below table processor
7793109, Jan 10 2001 IP VENUE, LLC Random biometric authentication apparatus
7802103, Sep 24 2002 UNIQUI LLC Key sequence rhythm recognition system and method
7811172, Oct 21 2005 CFPH, LLC System and method for wireless lottery
7822232, Sep 17 1999 UNITED STATES CP, LLC Data security system
7828652, Feb 12 2004 IGT Player verification method and system for remote gaming terminals
7835548, Mar 01 2010 Daon Technology Method and system for conducting identity matching
7867083, Mar 25 2003 IGT Methods and apparatus for limiting access to games using biometric data
7877612, Feb 23 2000 U S BANK NATIONAL ASSOCIATION, AS COLLATERAL AGENT System and method for controlling user access to an electronic device
7878901, Dec 18 1996 IGT Methods and systems for facilitating play at a gaming device by means of third party offers
7882032, Nov 28 1994 Open Invention Network, LLC System and method for tokenless biometric authorization of electronic communications
7887410, Oct 02 2001 Universal Entertainment Corporation Gaming machine
7889847, Apr 19 1994 SECURUS TECHNOLOGIES, INC Computer-based method and apparatus for controlling, monitoring, recording and reporting telephone access
7899167, Aug 15 2003 Securus Technologies, LLC Centralized call processing
7900052, Nov 06 2002 International Business Machines Corporation Confidential data sharing and anonymous entity resolution
7916845, Apr 13 2006 Securus Technologies, LLC Unauthorized call activity detection and prevention systems and methods for a Voice over Internet Protocol environment
7921297, Jan 10 2001 IP VENUE, LLC Random biometric authentication utilizing unique biometric signatures
7929951, Dec 20 2001 Systems and methods for storage of user information and for verifying user identity
7931535, Aug 22 2005 NINTENDO CO , LTD Game operating device
7942745, Aug 22 2005 Nintendo Co., Ltd. Game operating device
7961853, Dec 31 1998 MEC MANAGEMENT, LLC System and method for prioritizing communications messages
7962757, Mar 24 2003 International Business Machines Corporation Secure coordinate identification method, system and program
7970678, May 31 2000 Open Invention Network, LLC Biometric financial transaction system and method
7976384, Feb 27 2002 IGT Contactless card reading in a gaming machine
7996321, Dec 18 2000 BURLINGTON EDUCATION L TD Method and apparatus for access control to language learning system
8000269, Jul 13 2001 Securus Technologies, LLC Call processing with voice over internet protocol transmission
8002632, Oct 02 2001 Universal Entertainment Corporation Game server, game machine, and game control method
8021225, Oct 02 2001 Universal Entertainment Corporation Gaming machine
8038526, Oct 02 2001 Universal Entertainment Corporation Gaming machine
8070604, Aug 09 2005 INTERACTIVE GAMES LLC System and method for providing wireless gaming as a service application
8092303, Feb 25 2004 INTERACTIVE GAMES LLC System and method for convenience gaming
8123616, Mar 25 2003 IGT Methods and apparatus for limiting access to games using biometric data
8126809, Apr 28 2000 PPS Data, LLC Method and system for processing financial instrument deposits physically remote from a financial institution
8127345, Jun 11 1997 Prism Technologies LLC Method and system for managing access to protected computer resources provided via an internet protocol network
8132226, Mar 09 1999 Citibank, N.A. System, method and computer program product for an authentication management infrastructure
8144941, Jun 16 2003 URU Technology Incorporated Method and system for creating and operating biometrically enabled multi-purpose credential management devices
8162756, Feb 25 2004 INTERACTIVE GAMES LLC Time and location based gaming
8171288, Jul 06 1998 IMPRIVATA, INC System and method for authenticating users in a computer network
8172673, Oct 12 2001 Universal Entertainment Corporation Game server, game control method, and game machine
8176547, Feb 23 2000 U S BANK NATIONAL ASSOCIATION, AS COLLATERAL AGENT System and method for controlling user access to an electronic device
8187078, Oct 02 2001 Universal Entertainment Corporation Game server, game machine, and game control method
8192273, Oct 05 2001 Universal Entertainment Corporation Game server, game control method, and game machine
8194923, Dec 11 2002 CITIBANK, N A Methods and apparatus for detecting a composition of an audience of an information presenting device
8204831, Nov 13 2006 International Business Machines Corporation Post-anonymous fuzzy comparisons without the use of pre-anonymization variants
8212773, Jan 09 2008 Sony Corporation Mouse
8221224, Feb 28 2002 IGT Method for distributing large payouts with minimal interruption of a gaming session
8230232, May 02 2003 PLURILOCK SECURITY SOLUTIONS INC System and method for determining a computer user profile from a motion-based input device
8242881, Mar 28 2007 Fujitsu Limited Method of adjusting reference information for biometric authentication and apparatus
8242882, Sep 05 2008 Fujitsu Limited Biometric authentication apparatus and biometric authentication control method
8243929, Jan 27 2000 IGT Gaming terminal and system with biometric identification
8246450, Feb 28 2002 IGT Method for distributing large payouts with minimal interruption of a gaming session
8251806, Sep 12 2002 IGT Method and system for verifying entitlement to play a game using a biometric identifier
8251809, Feb 27 2002 IGT Contactless card reading in a gaming machine
8260716, Nov 28 1994 Open Invention Network, LLC System and method for processing tokenless biometric electronic transmissions using an electronic rule module clearinghouse
8287362, Oct 09 2001 Universal Entertainment Corporation Game server, game machine, game control server, and game control method
8292741, Oct 26 2006 CFPH, LLC Apparatus, processes and articles for facilitating mobile gaming
8296570, Jul 25 2000 Activcard Ireland Limited Flexible method of user authentication
8308568, Feb 25 2004 INTERACTIVE GAMES LLC Time and location based gaming
8312290, Nov 26 2007 Industrial Technology Research Institute Biometric method and apparatus and biometric data encryption method thereof
8319601, Mar 14 2007 CFPH, LLC Game account access device
8340260, Aug 15 2003 Securus Technologies, LLC Inmate management and call processing systems and methods
8352745, Feb 23 2000 U S BANK NATIONAL ASSOCIATION, AS COLLATERAL AGENT System and method for controlling user access to an electronic device
8352746, Dec 31 2002 International Business Machines Corporation Authorized anonymous authentication
8357034, Nov 08 2007 IGT Gaming system and method providing third party promotions
8370639, Jun 16 2005 SENSIBLE VISION, INC System and method for providing secure access to an electronic device using continuous facial biometrics
8374402, Sep 17 1999 UNITED STATES CP, LLC Data security system
8387155, Jun 11 1997 Prism Technologies LLC System for managing access to protected computer resources
8397985, May 05 2006 CFPH, LLC Systems and methods for providing access to wireless gaming devices
8403214, Apr 18 2006 CFPH, LLC Systems and methods for providing access to wireless gaming devices
8411963, Aug 08 2008 CITIBANK, N A Methods and apparatus to count persons in a monitored environment
8429415, Apr 26 2001 ALTPASS LLC User-selectable signatures
8443200, Jun 29 2000 SURESHWARA INCORPORATED Biometric verification for electronic transactions over the web
8443202, Aug 05 2009 Daon Technology Methods and systems for authenticating users
8452680, May 31 2000 Open Invention Network, LLC Biometric financial transaction system and method
8452787, Dec 28 2001 International Business Machines Corporation Real time data warehousing
8462994, Jan 10 2001 IP VENUE, LLC Methods and systems for providing enhanced security over, while also facilitating access through, secured points of entry
8485895, Oct 22 2001 Universal Entertainment Corporation Game server, game machine under control of the server, and game control method executing return on judgment that cumulative credit consumption reaches upper limit
8491387, May 07 2003 Sony Corporation Apparatus and method for classifying groups of users
8499164, Jan 10 2001 IP VENUE, LLC Biometric authentication utilizing unique biometric signatures and portable electronic devices
8504617, Feb 25 2004 INTERACTIVE GAMES LLC System and method for wireless gaming with location determination
8506378, Sep 21 2011 IGT Gaming system, gaming device, and method providing advertising messages to players based on a determination of a positive winning gaming session
8506400, Jul 08 2005 INTERACTIVE GAMES LLC System and method for wireless gaming system with alerts
8510567, Nov 14 2006 CFPH, LLC Conditional biometric access in a gaming environment
8516557, Jan 14 2008 Samsung Electronics Co., Ltd. User terminal with security function and security-control method
8517823, Feb 28 2002 IGT Electronic payout administration method and system
8520905, Sep 17 1999 UNITED STATES CP, LLC Data security system
8581721, Mar 08 2007 CFPH, LLC Game access device with privileges
8581842, Jan 19 2010 AVAYA LLC Detection of a rolling motion or sliding motion of a body part on a surface
8600120, Jan 03 2008 Apple Inc. Personal computing device control using face detection and recognition
8600830, Feb 05 2003 HOFFBERG FAMILY TRUST 2 System and method for providing a payment to a non-winning auction participant
8613658, Jul 08 2005 INTERACTIVE GAMES LLC System and method for wireless gaming system with user profiles
8615521, Dec 28 2001 International Business Machines Corporation Real time data warehousing
8616967, Feb 25 2004 INTERACTIVE GAMES LLC System and method for convenience gaming
8620088, Aug 31 2011 CITIBANK, N A Methods and apparatus to count people in images
8620937, Dec 27 2002 International Business Machines Corporation Real time data warehousing
8630932, May 31 2000 Open Invention Network, LLC Biometric financial transaction system and method
8630933, May 31 2000 Open Invention Network, LLC Biometric financial transaction system and method
8636590, Feb 27 2002 IGT Contactless card reading in a gaming machine
8645709, Nov 14 2006 CFPH, LLC Biometric access data encryption
8660308, Dec 11 2002 CITIBANK, N A Methods and apparatus for detecting a composition of an audience of an information presenting device
8660322, Aug 25 2011 King Saud University Passive continuous authentication method
8660956, Apr 28 2000 Netdeposit, LLC Method and system for processing financial instrument deposits physically remote from a financial institution
8661512, Jun 11 1997 Prism Technologies LLC Method for managing access to protected computer resources
8677385, Sep 21 2010 CITIBANK, N A Methods, apparatus, and systems to collect audience measurement data
8690679, Aug 09 2005 INTERACTIVE GAMES LLC System and method for providing wireless gaming as a service application
8695876, May 05 2006 CFPH, LLC Systems and methods for providing access to wireless gaming devices
8696443, Feb 25 2004 INTERACTIVE GAMES LLC System and method for convenience gaming
8707388, Mar 09 1999 Citibank, N.A. System, method and computer program product for an authentication management infrastructure
8708805, Jul 08 2005 INTERACTIVE GAMES LLC Gaming system with identity verification
8740065, May 05 2006 CFPH, LLC Systems and methods for providing access to wireless gaming devices
8753194, Nov 11 2010 IGT Escrow accounts for use in distributing payouts with minimal interruption to game play
8760429, Jan 19 2010 AVAYA LLC Detection of a rolling motion or sliding motion of a body part on a surface
8762734, Feb 10 2010 Raytheon Company Biometric pressure grip
8763022, Dec 12 2005 CITIBANK, N A Systems and methods to wirelessly meter audio/visual devices
8775819, Jul 25 2000 Activcard Ireland Limited Flexible method of user authentication
8784197, Nov 15 2006 CFPH, LLC Biometric access sensitivity
8787866, Jul 26 2005 KYNDRYL, INC System, method and program for controlling mute function on telephone
8797140, Mar 02 2007 Fujitsu Limited Biometric authentication method and biometric authentication apparatus
8821262, Nov 08 2007 IGT Gaming system and method providing third party promotions
8824740, Dec 11 2002 CITIBANK, N A Methods and apparatus for detecting a composition of an audience of an information presenting device
8826030, Mar 22 2010 Daon Technology Methods and systems for authenticating users
8831994, Nov 28 1994 Open Invention Network, LLC System and method for tokenless biometric authorization of electronic communications
8832800, Aug 24 2009 ADMINISTRADORA DE PROYECTOS Y SISTEMAS AVANZADOS, S C Method for producing an electro-biometric signature allowing legal interaction between and identification of persons
8836472, Nov 23 2011 Malikie Innovations Limited Combining navigation and fingerprint sensing
8839416, Feb 23 2000 U S BANK NATIONAL ASSOCIATION, AS COLLATERAL AGENT System and method for controlling user access to an electronic device
8840018, May 05 2006 CFPH, LLC Device with time varying signal
8866586, Mar 23 2005 IHC Corporation Authentication system
8878791, Jan 19 2010 AVAYA LLC Event generation based on print portion identification
8898746, Jun 11 1997 Prism Technologies LLC Method for managing access to protected computer resources
8899477, May 05 2006 CFPH, LLC Device detection
8904181, Mar 25 2002 RPX Corporation System and method for secure three-party communications
8909938, Jun 16 2005 Sensible Vision, Inc. System and method for providing secure access to an electronic device using facial biometrics
8922342, Feb 15 2010 NOBLIS, INC Systems, apparatus, and methods for continuous authentication
8939359, May 05 2006 CFPH, LLC Game access device with time varying signal
8956231, Aug 13 2010 INTERACTIVE GAMES LLC Multi-process communication regarding gaming information
8957328, Mar 25 2011 East Carolina University Weight monitoring systems and methods using biometric identification input devices
8974302, Aug 13 2010 INTERACTIVE GAMES LLC Multi-process communication regarding gaming information
8989520, Mar 01 2010 Daon Technology Method and system for conducting identification matching
9009798, Mar 23 2000 Citibank, N.A. System, method and computer program product for providing unified authentication services for online applications
9015740, Dec 12 2005 CITIBANK, N A Systems and methods to wirelessly meter audio/visual devices
9026798, Apr 26 2001 ALTPASS LLC User selectable signature
9042608, Oct 25 2010 UNITED STATES CP, LLC Data security system
9047464, Mar 15 2013 NSS Lab Works LLC Continuous monitoring of computer user and computer activities
9053335, Apr 11 2011 NSS Lab Works LLC Methods and systems for active data security enforcement during protected mode use of a system
9055334, Sep 21 2010 CITIBANK, N A Methods, apparatus, and systems to collect audience measurement data
9066136, Jun 18 2001 CITIBANK, N A Methods and apparatus to count audience members
9069980, Apr 11 2011 NSS Lab Works LLC Methods and systems for securing data by providing continuous user-system binding authentication
9081980, Apr 11 2011 NSS Lab Works LLC Methods and systems for enterprise data use monitoring and auditing user-data interactions
9092605, Mar 15 2013 NSS Lab Works LLC Ongoing authentication and access control with network access device
9098685, Jul 25 2000 HID GLOBAL CORPORATION Flexible method of user authentication
9124769, Oct 31 2008 CITIBANK, N A Methods and apparatus to verify presentation of media content
9143610, Aug 08 2002 GLOBAL TEL*LINK CORPORATION Telecommunication call management and monitoring system with voiceprint verification
9152837, Jun 11 2007 Apparatus and method for verifying the identity of an author and a person receiving information
9165323, May 31 2000 Open Innovation Network, LLC Biometric transaction system and method
9183693, Mar 08 2007 CFPH, LLC Game access device
9202028, Aug 05 2009 Daon Technology Methods and systems for authenticating users
9202032, Aug 05 2009 Daon Technology Methods and systems for authenticating users
9223397, Jan 03 2008 Apple Inc. Personal computing device control using face detection and recognition
9237379, Aug 31 2011 CITIBANK, N A Methods and apparatus to count people in images
9245102, Nov 23 2011 Malikie Innovations Limited Combining navigation and fingerprint sensing
9280648, Nov 14 2006 CFPH, LLC Conditional biometric access in a gaming environment
9306952, Oct 26 2006 INTERACTIVE GAMES LLC System and method for wireless gaming with location determination
9344205, Aug 08 2008 CITIBANK, N A Methods and apparatus to count persons in a monitored environment
9348987, Apr 19 2012 Apple Inc Electronic device including finger-operated input device based biometric matching and related methods
9355518, Jul 08 2005 INTERACTIVE GAMES LLC Gaming system with location determination
9369469, Jun 11 1997 Prism Technologies, L.L.C. Method for managing access to protected computer resources
9398013, Mar 09 1999 Citibank, N.A. System, method and computer program product for an authentication management infrastructure
9411944, Nov 15 2006 CFPH, LLC Biometric access sensitivity
9413768, Jun 11 1997 Prism Technologies LLC Method for managing access to protected computer resources
9413864, Jul 26 2005 KYNDRYL, INC Controlling mute function on telephone
9419951, Mar 23 2001 RPX Corporation System and method for secure three-party communications
9430092, Jan 19 2010 AVAYA LLC Event generation based on print portion identification
9430901, Jul 08 2005 INTERACTIVE GAMES LLC System and method for wireless gaming with location determination
9438633, Mar 23 2000 Citibank, N.A. System, method and computer program product for providing unified authentication services for online applications
9444816, Mar 30 2011 Qualcomm Incorporated Continuous voice authentication for a mobile device
9461992, Jan 09 2013 OUTWATER, CHRIS; REDMANN, WILLIAM GIBBENS Smartphone based identification, access control, testing, and evaluation
9465929, Feb 23 2000 Micron Technology, Inc. System and method for controlling user access to an electronic device
9485251, Aug 05 2009 Daon Technology Methods and systems for authenticating users
9489503, Sep 08 2010 PayPal, Inc Behavioral stochastic authentication (BSA)
9498728, Aug 22 2005 Nintendo Co., Ltd. Game operating device
9519769, Jan 09 2012 SENSIBLE VISION, LLC; SENSIBLE VISION, INC System and method for disabling secure access to an electronic device using detection of a predetermined device orientation
9519853, Nov 01 2013 Wearable, non-visible identification device for friendly force identification and intruder detection
9521250, Aug 08 2002 GLOBAL TEL*LINK CORPORATION Telecommunication call management and monitoring system with voiceprint verification
9521456, Sep 21 2010 CITIBANK, N A Methods, apparatus, and systems to collect audience measurement data
9544314, Jun 11 1997 Prism Technologies LLC Method for managing access to protected computer resources
9547080, Jun 22 2007 AVAGO TECHNOLOGIES INTERNATIONAL SALES PTE LIMITED Gaming object with orientation sensor for interacting with a display and methods for use therewith
9552417, Feb 15 2007 Global Tel*Link Corp. System and method for multi-modal audio mining of telephone conversations
9560193, Nov 22 2006 Securus Technologies, LLC Systems and methods for detecting a call anomaly using biometric identification
9560194, Aug 08 2002 Global Tel*Link Corp. Telecommunication call management and monitoring system with voiceprint verification
9563810, Jun 11 2007 Apparatus and method for verifying the identity of an author and a person receiving information
9571617, Jul 26 2005 KYNDRYL, INC Controlling mute function on telephone
9594894, Aug 24 2012 SENSIBLE VISION, INC System and method for enabling a camera used with an electronic device using detection of a unique motion
9595143, Feb 15 2010 NOBLIS, INC. Systems, apparatus, and methods for continuous authentication
9621732, Feb 15 2007 DSI-ITI, INC System and method for three-way call detection
9663112, Oct 09 2014 Ford Global Technologies, LLC Adaptive driver identification fusion
9686402, Aug 08 2002 Global Tel*Link Corp. Telecommunication call management and monitoring system with voiceprint verification
9699303, Aug 08 2002 GLOBAL TEL*LINK CORPORATION Telecommunication call management and monitoring system with voiceprint verification
9700806, Aug 22 2005 Nintendo Co., Ltd. Game operating device
9760753, Nov 03 2004 UNITED STATES CP, LLC Finger guide device
9781107, Aug 05 2009 Daon Technology Methods and systems for authenticating users
9794797, Oct 04 2005 Multifactorial optimization system and method
9811651, Feb 23 2000 Micron Technology, Inc. System and method for controlling user access to an electronic device
9813904, Aug 30 2013 Dell Products, LP System and method of secure logon for shared devices
9818136, Feb 05 2003 System and method for determining contingent relevance
9830493, Nov 03 2004 Pen-One Acquisition Group, LLC Finger guide device with capacitive sensor
9843668, Aug 08 2002 GLOBAL TEL*LINK CORPORATION Telecommunication call management and monitoring system with voiceprint verification
9852275, Mar 15 2013 NSS Lab Works LLC Security device, methods, and systems for continuous authentication
9876900, Jan 28 2005 GLOBAL TEL*LINK CORPORATION Digital telecommunications call management and monitoring system
9888112, Aug 08 2002 GLOBAL TEL*LINK CORPORATION Telecommunication call management and monitoring system with voiceprint verification
9892576, Aug 02 2013 JPMORGAN CHASE BANK, N A Biometrics identification module and personal wearable electronics network based authentication and transaction processing
9910974, Feb 23 2000 Micron Technology, Inc. Method for controlling user access to an electronic device
9923855, Aug 01 2013 JPMORGAN CHASE BANK, N A Systems and methods for electronic message prioritization
9923936, Apr 07 2016 GLOBAL TEL*LINK CORPORATION System and method for third party monitoring of voice and video calls
9930088, Jun 22 2017 GLOBAL TEL*LINK CORPORATION Utilizing VoIP codec negotiation during a controlled environment call
9930172, Aug 08 2002 GLOBAL TEL*LINK CORPORATION Telecommunication call management and monitoring system using wearable device with radio frequency identification (RFID)
9930173, Feb 15 2007 DSI-ITI, LLC System and method for three-way call detection
9942607, Sep 21 2010 CITIBANK, N A Methods, apparatus, and systems to collect audience measurement data
9946930, Jun 13 2007 Apparatus and method for verifying the identity of an author and a person receiving information
9953146, Nov 14 2012 BlackBerry Limited Mobile communications device providing heuristic security authentication features and related methods
9967244, Oct 14 2015 Microsoft Technology Licensing, LLC Multi-factor user authentication framework using asymmetric key
9985787, Dec 12 2013 International Business Machines Corporation Continuous monitoring of fingerprint signature on a mobile touchscreen for identity management
9990683, Apr 29 2002 Securus Technologies, LLC Systems and methods for acquiring, accessing, and analyzing investigative information
D433413, Apr 09 1999 COMPULINK RESEARCH,INC Biometric scanning aperture for a computer input device
D440568, Feb 04 2000 Biolink Technologies International, Inc. Index finger biometric aperture for a mouse
RE39550, Mar 08 1996 Kabushiki Kaisha Toshiba Security apparatus and method
RE49334, Oct 04 2005 HOFFBERG FAMILY TRUST 2 Multifactorial optimization system and method
Patent Priority Assignee Title
4993068, Nov 27 1989 Motorola, Inc. Unforgeable personal identification system
Executed onAssignorAssigneeConveyanceFrameReelDoc
Date Maintenance Fee Events
Sep 25 1996M283: Payment of Maintenance Fee, 4th Yr, Small Entity.
Dec 29 2000M284: Payment of Maintenance Fee, 8th Yr, Small Entity.
Jan 18 2005M2553: Payment of Maintenance Fee, 12th Yr, Small Entity.


Date Maintenance Schedule
Jul 20 19964 years fee payment window open
Jan 20 19976 months grace period start (w surcharge)
Jul 20 1997patent expiry (for year 4)
Jul 20 19992 years to revive unintentionally abandoned end. (for year 4)
Jul 20 20008 years fee payment window open
Jan 20 20016 months grace period start (w surcharge)
Jul 20 2001patent expiry (for year 8)
Jul 20 20032 years to revive unintentionally abandoned end. (for year 8)
Jul 20 200412 years fee payment window open
Jan 20 20056 months grace period start (w surcharge)
Jul 20 2005patent expiry (for year 12)
Jul 20 20072 years to revive unintentionally abandoned end. (for year 12)